rhsa-2004_327
Vulnerability from csaf_redhat
Published
2004-08-18 14:44
Modified
2024-11-05 16:23
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated Itanium kernel packages that fix a number of security issues are
now available.
Details
The Linux kernel handles the basic functions of the operating system.
This kernel updates several important drivers and fixes a number of bugs
including potential security vulnerabilities.
Paul Starzetz discovered flaws in the Linux kernel when handling file
offset pointers. These consist of invalid conversions of 64 to 32-bit file
offset pointers and possible race conditions. A local unprivileged user
could make use of these flaws to access large portions of kernel memory.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-0415 to this issue.
A flaw was discovered in an error path supporting the clone() system call
that allowed local users to cause a denial of service (memory leak) by
passing invalid arguments to clone() running in an infinite loop of a
user's program (CAN-2004-0427).
Enhancements were committed to the 2.6 kernel by Al Viro which enabled the
Sparse source code checking tool to check for a certain class of kernel
bugs. A subset of these fixes also applies to various drivers in the 2.4
kernel. Although the majority of these resides in drivers unsupported in
Red Hat Enterprise Linux 3, the flaws could lead to privilege escalation or
access to kernel memory (CAN-2004-0495).
During an audit of the Linux kernel, SUSE discovered a flaw that allowed
a user to make unauthorized changes to the group ID of files in certain
circumstances. In the 2.4 kernel, as shipped with Red Hat Enterprise
Linux, the only way this could happen is through the kernel NFS server. A
user on a system that mounted a remote file system from a vulnerable
machine may be able to make unauthorized changes to the group ID of
exported files (CAN-2004-0497).
A bug in the e1000 network driver has been addressed. This bug could be
used by local users to leak small amounts of kernel memory (CAN-2004-0535).
Inappropriate permissions on /proc/scsi/qla2300/HbaApiNode (CAN-2004-0587).
The following drivers have also been updated:
fusion to 2.05.16
ips to 7.00.15
cciss to 2.4.52
e1000 to v. 5.2.52-k1
e100 to v. 2.3.43-k1
All users are advised to upgrade to these errata packages, which contain
backported security patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Itanium kernel packages that fix a number of security issues are\nnow available.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis kernel updates several important drivers and fixes a number of bugs\nincluding potential security vulnerabilities.\n\nPaul Starzetz discovered flaws in the Linux kernel when handling file\noffset pointers. These consist of invalid conversions of 64 to 32-bit file\noffset pointers and possible race conditions. A local unprivileged user\ncould make use of these flaws to access large portions of kernel memory.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-0415 to this issue.\n\nA flaw was discovered in an error path supporting the clone() system call\nthat allowed local users to cause a denial of service (memory leak) by\npassing invalid arguments to clone() running in an infinite loop of a\nuser\u0027s program (CAN-2004-0427).\n\nEnhancements were committed to the 2.6 kernel by Al Viro which enabled the\nSparse source code checking tool to check for a certain class of kernel\nbugs. A subset of these fixes also applies to various drivers in the 2.4\nkernel. Although the majority of these resides in drivers unsupported in\nRed Hat Enterprise Linux 3, the flaws could lead to privilege escalation or\naccess to kernel memory (CAN-2004-0495).\n\nDuring an audit of the Linux kernel, SUSE discovered a flaw that allowed\na user to make unauthorized changes to the group ID of files in certain\ncircumstances. In the 2.4 kernel, as shipped with Red Hat Enterprise\nLinux, the only way this could happen is through the kernel NFS server. A\nuser on a system that mounted a remote file system from a vulnerable\nmachine may be able to make unauthorized changes to the group ID of\nexported files (CAN-2004-0497).\n\nA bug in the e1000 network driver has been addressed. This bug could be\nused by local users to leak small amounts of kernel memory (CAN-2004-0535).\n\nInappropriate permissions on /proc/scsi/qla2300/HbaApiNode (CAN-2004-0587).\n\nThe following drivers have also been updated:\n\nfusion to 2.05.16\nips to 7.00.15\ncciss to 2.4.52\ne1000 to v. 5.2.52-k1\ne100 to v. 2.3.43-k1\n\nAll users are advised to upgrade to these errata packages, which contain\nbackported security patches that correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:327", "url": "https://access.redhat.com/errata/RHSA-2004:327" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "113603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=113603" }, { "category": "external", "summary": "121796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=121796" }, { "category": "external", "summary": "125171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=125171" }, { "category": "external", "summary": "126401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=126401" }, { "category": "external", "summary": "126404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=126404" }, { "category": "external", "summary": "126410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=126410" }, { "category": "external", "summary": "126416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=126416" }, { "category": "external", "summary": "126718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=126718" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_327.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:23:39+00:00", "generator": { "date": "2024-11-05T16:23:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2004:327", "initial_release_date": "2004-08-18T14:44:00+00:00", "revision_history": [ { "date": "2004-08-18T14:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-08-18T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:23:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "iSEC Security Research", "a number of vendor-sec participants" ] } ], "cve": "CVE-2004-0415", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617198" } ], "notes": [ { "category": "description", "text": "Linux kernel does not properly convert 64-bit file offset pointers to 32 bits, which allows local users to access portions of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0415" }, { "category": "external", "summary": "RHBZ#1617198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0415", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0415" } ], "release_date": "2004-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T14:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:327" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0427", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617207" } ], "notes": [ { "category": "description", "text": "The do_fork function in Linux 2.4.x before 2.4.26, and 2.6.x before 2.6.6, does not properly decrement the mm_count counter when an error occurs after the mm_struct for a child process has been activated, which triggers a memory leak that allows local users to cause a denial of service (memory exhaustion) via the clone (CLONE_VM) system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0427" }, { "category": "external", "summary": "RHBZ#1617207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617207" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0427", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0427" } ], "release_date": "2004-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T14:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:327" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0495", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617213" } ], "notes": [ { "category": "description", "text": "Multiple unknown vulnerabilities in Linux kernel 2.4 and 2.6 allow local users to gain privileges or access kernel memory, as found by the Sparse source code checking tool.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0495" }, { "category": "external", "summary": "RHBZ#1617213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617213" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0495", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0495" } ], "release_date": "2004-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T14:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:327" } ], "title": "security flaw" }, { "cve": "CVE-2004-0497", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617214" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0497" }, { "category": "external", "summary": "RHBZ#1617214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617214" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0497", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0497" } ], "release_date": "2004-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T14:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:327" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0535", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617224" } ], "notes": [ { "category": "description", "text": "The e1000 driver for Linux kernel 2.4.26 and earlier does not properly initialize memory before using it, which allows local users to read portions of kernel memory. NOTE: this issue was originally incorrectly reported as a \"buffer overflow\" by some sources.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0535" }, { "category": "external", "summary": "RHBZ#1617224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617224" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0535", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0535" } ], "release_date": "2004-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T14:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:327" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0587", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617232" } ], "notes": [ { "category": "description", "text": "Insecure permissions for the /proc/scsi/qla2300/HbaApiNode file in Linux allows local users to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0587" }, { "category": "external", "summary": "RHBZ#1617232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617232" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0587", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0587" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0587", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0587" } ], "release_date": "2004-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T14:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:327" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.